Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Xen
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Xen
ID: SUSE-SU-2014:0373-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Desktop 11 SP3, SUSE Linux Enterprise Server 11 SP3, SUSE Linux Enterprise Software Development Kit 11 SP3
Datum: Fr, 14. März 2014, 08:54
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2212
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6400
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6885
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1642
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1666
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1891
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1892
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1893
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1894
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1895
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1896
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1950
Applikationen: Xen

Originalnachricht

   SUSE Security Update: Security update for Xen
______________________________________________________________________________

Announcement ID: SUSE-SU-2014:0373-1
Rating: important
References: #831120 #833251 #848014 #853048 #853049 #858311
#860092 #860163 #860165 #860300 #860302 #861256
#863297
Cross-References: CVE-2013-2212 CVE-2013-6400 CVE-2013-6885
CVE-2014-1642 CVE-2014-1666 CVE-2014-1891
CVE-2014-1892 CVE-2014-1893 CVE-2014-1894
CVE-2014-1895 CVE-2014-1896 CVE-2014-1950

Affected Products:
SUSE Linux Enterprise Software Development Kit 11 SP3
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Desktop 11 SP3
______________________________________________________________________________

An update that solves 12 vulnerabilities and has one errata
is now available.

Description:


The SUSE Linux Enterprise Server 11 Service Pack 3 Xen
hypervisor and toolset has been updated to 4.2.4 to fix
various bugs and security issues:

The following security issues have been addressed:

*

XSA-60: CVE-2013-2212: The vmx_set_uc_mode function
in Xen 3.3 through 4.3, when disabling chaches, allows
local HVM guests with access to memory mapped I/O regions
to cause a denial of service (CPU consumption and possibly
hypervisor or guest kernel panic) via a crafted GFN range.
(bnc#831120)

*

XSA-80: CVE-2013-6400: Xen 4.2.x and 4.3.x, when
using Intel VT-d and a PCI device has been assigned, does
not clear the flag that suppresses IOMMU TLB flushes when
unspecified errors occur, which causes the TLB entries to
not be flushed and allows local guest administrators to
cause a denial of service (host crash) or gain privileges
via unspecified vectors. (bnc#853048)

*

XSA-82: CVE-2013-6885: The microcode on AMD 16h 00h
through 0Fh processors does not properly handle the
interaction between locked instructions and write-combined
memory types, which allows local users to cause a denial of
service (system hang) via a crafted application, aka the
errata 793 issue. (bnc#853049)

*

XSA-83: CVE-2014-1642: The IRQ setup in Xen 4.2.x and
4.3.x, when using device passthrough and configured to
support a large number of CPUs, frees certain memory that
may still be intended for use, which allows local guest
administrators to cause a denial of service (memory
corruption and hypervisor crash) and possibly execute
arbitrary code via vectors related to an out-of-memory
error that triggers a (1) use-after-free or (2) double
free. (bnc#860092)

*

XSA-84: CVE-2014-1891: The FLASK_{GET,SET}BOOL,
FLASK_USER and FLASK_CONTEXT_TO_SID suboperations of the
flask hypercall are vulnerable to an integer overflow on
the input size. The hypercalls attempt to allocate a buffer
which is 1 larger than this size and is therefore
vulnerable to integer overflow and an attempt to allocate
then access a zero byte buffer. (bnc#860163)

*

XSA-84: CVE-2014-1892 CVE-2014-1893: Xen 3.3 through
4.1, while not affected by the above overflow, have a
different overflow issue on FLASK_{GET,SET}BOOL and expose
unreasonably large memory allocation to aribitrary guests.
(bnc#860163)

*

XSA-84: CVE-2014-1894: Xen 3.2 (and presumably
earlier) exhibit both problems with the overflow issue
being present for more than just the suboperations listed
above. (bnc#860163)

*

XSA-85: CVE-2014-1895: The FLASK_AVC_CACHESTAT
hypercall, which provides access to per-cpu statistics on
the Flask security policy, incorrectly validates the CPU
for which statistics are being requested. (bnc#860165)

*

XSA-86: CVE-2014-1896: libvchan (a library for
inter-domain communication) does not correctly handle
unusual or malicious contents in the xenstore ring. A
malicious guest can exploit this to cause a libvchan-using
facility to read or write past the end of the ring.
(bnc#860300)

*

XSA-87: CVE-2014-1666: The do_physdev_op function in
Xen 4.1.5, 4.1.6.1, 4.2.2 through 4.2.3, and 4.3.x does not
properly restrict access to the (1) PHYSDEVOP_prepare_msix
and (2) PHYSDEVOP_release_msix operations, which allows
local PV guests to cause a denial of service (host or guest
malfunction) or possibly gain privileges via unspecified
vectors. (bnc#860302)

*

XSA-88: CVE-2014-1950: Use-after-free vulnerability
in the xc_cpupool_getinfo function in Xen 4.1.x through
4.3.x, when using a multithreaded toolstack, does not
properly handle a failure by the xc_cpumap_alloc function,
which allows local users with access to management
functions to cause a denial of service (heap corruption)
and possibly gain privileges via unspecified vectors.
(bnc#861256)

Also the following non-security bugs have been fixed:

* Fixed boot problems with Xen kernel. "(XEN) setup
0000:00:18.0 for d0 failed (-19)" (bnc#858311)
* Fixed Xen hypervisor panic on 8-blades nPar with
46-bit memory addressing. (bnc#848014)
* Fixed Xen hypervisor panic in HP's UEFI x86_64
platform and with xen environment, in booting stage.
(bnc#833251)
* xend/pvscsi: recognize also SCSI CDROM devices
(bnc#863297)
* pygrub: Support (/dev/xvda) style disk specifications

Security Issue references:

* CVE-2013-2212
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2212
>
* CVE-2013-6400
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6400
>
* CVE-2013-6885
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6885
>
* CVE-2014-1642
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1642
>
* CVE-2014-1666
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1666
>
* CVE-2014-1891
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1891
>
* CVE-2014-1892
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1892
>
* CVE-2014-1893
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1893
>
* CVE-2014-1894
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1894
>
* CVE-2014-1895
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1895
>
* CVE-2014-1896
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1896
>
* CVE-2014-1950
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1950
>

Indications:

Everyone using the Xen hypervisor should update.

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 11 SP3:

zypper in -t patch sdksp3-xen-201402-8973

- SUSE Linux Enterprise Server 11 SP3:

zypper in -t patch slessp3-xen-201402-8973

- SUSE Linux Enterprise Desktop 11 SP3:

zypper in -t patch sledsp3-xen-201402-8973

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Software Development Kit 11 SP3 (i586 x86_64):

xen-devel-4.2.4_02-0.7.1

- SUSE Linux Enterprise Server 11 SP3 (i586 x86_64):

xen-kmp-default-4.2.4_02_3.0.101_0.15-0.7.1
xen-libs-4.2.4_02-0.7.1
xen-tools-domU-4.2.4_02-0.7.1

- SUSE Linux Enterprise Server 11 SP3 (x86_64):

xen-4.2.4_02-0.7.1
xen-doc-html-4.2.4_02-0.7.1
xen-doc-pdf-4.2.4_02-0.7.1
xen-libs-32bit-4.2.4_02-0.7.1
xen-tools-4.2.4_02-0.7.1

- SUSE Linux Enterprise Server 11 SP3 (i586):

xen-kmp-pae-4.2.4_02_3.0.101_0.15-0.7.1

- SUSE Linux Enterprise Desktop 11 SP3 (i586 x86_64):

xen-kmp-default-4.2.4_02_3.0.101_0.15-0.7.1
xen-libs-4.2.4_02-0.7.1
xen-tools-domU-4.2.4_02-0.7.1

- SUSE Linux Enterprise Desktop 11 SP3 (x86_64):

xen-4.2.4_02-0.7.1
xen-doc-html-4.2.4_02-0.7.1
xen-doc-pdf-4.2.4_02-0.7.1
xen-libs-32bit-4.2.4_02-0.7.1
xen-tools-4.2.4_02-0.7.1

- SUSE Linux Enterprise Desktop 11 SP3 (i586):

xen-kmp-pae-4.2.4_02_3.0.101_0.15-0.7.1


References:

http://support.novell.com/security/cve/CVE-2013-2212.html
http://support.novell.com/security/cve/CVE-2013-6400.html
http://support.novell.com/security/cve/CVE-2013-6885.html
http://support.novell.com/security/cve/CVE-2014-1642.html
http://support.novell.com/security/cve/CVE-2014-1666.html
http://support.novell.com/security/cve/CVE-2014-1891.html
http://support.novell.com/security/cve/CVE-2014-1892.html
http://support.novell.com/security/cve/CVE-2014-1893.html
http://support.novell.com/security/cve/CVE-2014-1894.html
http://support.novell.com/security/cve/CVE-2014-1895.html
http://support.novell.com/security/cve/CVE-2014-1896.html
http://support.novell.com/security/cve/CVE-2014-1950.html
https://bugzilla.novell.com/831120
https://bugzilla.novell.com/833251
https://bugzilla.novell.com/848014
https://bugzilla.novell.com/853048
https://bugzilla.novell.com/853049
https://bugzilla.novell.com/858311
https://bugzilla.novell.com/860092
https://bugzilla.novell.com/860163
https://bugzilla.novell.com/860165
https://bugzilla.novell.com/860300
https://bugzilla.novell.com/860302
https://bugzilla.novell.com/861256
https://bugzilla.novell.com/863297
?keywords=5a8bffedb3efaf6c22dfa94d3dbd6a2a

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung